Windows TCO Leftovers
-
The Register UK ☛ Experts echo calls for ransomware ban as LockBit rallies
Global law enforcement authorities' attempts to shutter the LockBit ransomware crew have sparked a fresh call for a ban on ransomware payments to perpetrators.
Ciaran Martin, founding CEO of the UK's National Cyber Security Center (NCSC), reiterated his stance on the matter a week after LockBit started to get back on its feet again following the efforts of Operation Cronos to bring its servers offline for good.
-
Wired ☛ Hackers Behind the Change Healthcare Ransomware Attack Just Received a $22 Million Payment
On March 1, a Bitcoin address connected to AlphV received 350 bitcoins in a single transaction, or close to $22 million based on exchange rates at the time. Then, two days later, someone describing themselves as an affiliate of AlphV—one of the hackers who work with the group to penetrate victim networks—posted to the cybercriminal underground forum RAMP that AlphV had cheated them out of their share of the Change Healthcare ransom, pointing to the publicly visible $22 million transaction on Bitcoin's blockchain as proof.
-
Cyble Inc ☛ Stoney Creek Furniture Cyberattack Claimed By MEDUSA
Stoney Creek Furniture, a well-known retailer, has reportedly been targeted by the infamous MEDUSA ransomware group. The Stoney Creek Furniture cyberattack was claimed by the hacker collective via the dark web, accompanied by a threatening ultimatum of four days.
-
Cyble Inc ☛ Cyberattack On Jovani Fashion: LockBit Takes Responsibility
The world of cybersecurity continues to face challenges as the notorious LockBit ransomware group has reportedly struck again, targeting a new victim – Jovani Fashion, Ltd. Renowned for its exquisite prom and evening wear collections, Jovani Fashion allegedly fell prey to the ransomware group, as revealed in a post on the dark web.
-
The Register UK ☛ Federal bureau of trolling hits LockBit, but joke's on us
Since it appeared in 2019, LockBit has become the most successful ransomware gang, hitting state agencies and big businesses around the world while extracting an estimated $100 million. It's done this by adopting a remarkably business-oriented model of operation, signing up associates who do the actual hacking. LockBit provides the tools and manages the negotiations with victims, in exchange for a 20 percent cut of the take.
-
Cyble Inc ☛ NoName Ransomware Claims Cyberattack On Denmark
The NoName ransomware group has claimed responsibility for targeting multiple websites in Denmark, including prominent entities such as Movia, Din Offentlige Transport, the Ministry of Transport, Copenhagen Airports, and Danish Shipping.
The group has not provided further details regarding the extent of the attack or any data compromise. However, they have disclosed their motive behind the attack, citing dissatisfaction with Danish cybersecurity specialists’ response to the threat.
-
Cyble Inc ☛ LockBit Ransomware Group Strikes Again: Claims 8 New Victims
Interestingly, when accessing the official websites of these targeted companies, there were no apparent signs of foul play. The websites were functioning normally, raising doubts about the alleged LockBit cyberattack.
Nevertheless, considering LockBit’s track record, it’s premature to dismiss the LockBit ransomware group claims until the targeted companies issue statements regarding the alleged attacks.
-
The Register UK ☛ LockBit's claim of fresh ransomware payments denied
While there have been plenty of revelations – and disappointments – since law enforcement seized LockBit's website and disrupted its operations on February 20, the gang has done anything but vanish.
LockBit quickly set up a new website and updated it with a list of forthcoming victim ransom deadlines – one of which included data allegedly stolen from Fulton County, Georgia. Among that data, LockBit claimed, was information about former president Donald Trump's ongoing court cases in the county, which LockBit claimed could have affected the 2024 presidential election.
-
Tom's Hardware ☛ Dev shows off the little red Corvette that designing backdoored Windows Zip folders bought, shares details
Retired backdoored Windows developer and successful YouTuber Dave W Plummer has revealed that his work on Zip folder integration in backdoored Windows paid for a little red Corvette.